Sunday, March 19, 2017

The security Architecture

Post No.1- Enterprise-wide security

Enterprise Architecture programs allow enterprises to bridge the gap between strategy and operation via the effective deployment of technology. These technology components can be subject to threats that target business and technology operating environments. Therefore it is absolutely important to ensure that security & privacy controls are taken into consideration in the design of all EA components in an integrated manner.

On the surface, many organizations seem to look security conscious. An organization can be ISO 27k certified, with security policies and procedures that are developed and published and an information security management structure which directs, monitors and controls the implementation of information security, but yet does not build security into their architectures. Many organization have their security controls established only at the solution deployment and technology level.  Even when regular risks assessments take place, most of the remediation actions are not realized if it does not fall under the technology teams’ responsibilities.

Aligning Security Architecture and Enterprise Architecture, or even better incorporating it within the different layers of the enterprise information technology stack (Goals and objectives, Organizational structure and Business processes, Data and Technology infrastructure and Systems and Applications) provides a strategic insight into the security and privacy program.  Thanks to the holistic approach of the Enterprise Architecture, security and privacy solutions and processes will be well aligned with business goals, architectural decisions and adopted technology standards and capabilities; hence, making them more effective.

In order to develop the security architecture, all the enterprise artifacts should be assessed for possible sources of threats and to determine the proper level of protection needed. The architecture should address the Information design and assurance issues which affects business process. Authentication and access issues should as well be addressed. All physical protection aspects should be considered in the architecture such as server rooms, building security and telecommunications means. Moreover standard operating procedures should be developed to describe the course of action needed in the occurrence of any possible security incident. Another element of the security architecture is Disaster recovery and continuity of operations. The area of personnel security should be an integral part of the security architecture: staff verification, awareness and procedure training should be thoroughly covered.


You may also refer to chapter 11 of Scott A. Bernard book “An Introduction to Enterprise Architecture: Third Edition”

Post No.2- Data masking to protect sensitive data

Certain data require a higher level of protection against unwarranted disclosure due to its sensitivity. Access to sensitive data should be safeguarded. Protection of sensitive data may be required for legal or ethical reasons, for issues pertaining to personal privacy, or for proprietary considerations.

The following data types needs to be secured throughout all its forms whether structured or unstructured:
  •        Financial Data such as bank account information
  •        Medical Data
  •        Identity related data such as Driver’s License Numbers and Social Security Numbers that can be used to commit fraud and identity theft.
  •        Intellectual Property Data such as product development information
  •        Human Resources Data
  •        Communications Data such as email access data and telephone records

One of the risks of exposing these sensitive data comes when production data is copied to development and test environments to allow system administrators and developers to test upgrades, patches and fixes which compromise critical and confidential information and put it under the wrong hands.

Data masking is a method that can be deployed to accommodate data privacy laws and control access to sensitive information in a non-production environment. It involves creating a structurally similar but inauthentic version of an organization's sensitive data before transporting it to test or development environments. Data masking is in general a trade-off between security and reproducibility.

Implementing Data Masking requires enterprises to carry the following high level steps:
  •        Identifying and cataloging sensitive across the enterprise
  •        Identify the masking algorithms that represent the optimal techniques to replace the original sensitive data
  •        Conduct masking trials to verify the masking algorithm, this is usually carried by security architects and DBAs.
  •        Test that the application is performing successfully after the masking process has completed.

It is worth to note that several Sophisticated Masking Techniques exist such as: Condition-based masking, Compound masking and Deterministic masking.

Security architects and DBAs are encouraged to use over-the-shelf masking packages that gives them the flexibility to build their masking routines.

Here you can find an Oracle White Paper on Data Masking best practices:


Post No.3- Forrester's Zero Trust Model

As mentioned in a previous blog, data is now seen as a strategic asset that can be sold, exchanged and even stolen by cybercriminals. Forrester has developed its Zero Trust model to help security architects to promptly detect and respond to security incidents related to data no matter where it resides in the digital business ecosystem.

Enterprises are already starting to embrace digital business practices in order to achieve the differentiation factor. Internet-of-things (IoT) components, cloud computing and mobile point of sale solutions are some the technologies exploited by today’s business to satisfy and impress the customers. Security architects are challenged to protect data in today's new Business Models using their traditional security approaches, some of these challenges are:
  •        Cyber-criminals are no longer individuals who are targeting direct financial gains using traditional typical hacking techniques. They are now organization sponsored, well-funded, skilled and specialized resources who use sophisticated attacking techniques to sabotage enterprises, gain competitive advantage or steal data to monetize later
  •        Protection is no longer limited to the corporate network. Sensitive corporate data how travels to a wider ecosystem reaching partners and customers anywhere
  •        Breach detection technologies used by many of the enterprises, today lacks advanced intelligence and analytics to anticipate, prevent, and mitigate threats

Forrester's Zero Trust Model of information security encourages security architects to eliminate the idea of a trusted internal network and an untrusted external network and fully embrace these concepts:
  •        Verify and secure all resources and data assets regardless of location
  •        Limit and strictly enforce access control across all user populations, devices/channels, and hosting models
  •        Log and inspect all traffic, both internal and external
  •        Never assumes trust; "trust" is continuously assessed though a risk-based analysis of all available information
  •        Marshal the functions of many security domains, such as network, identity, and application, in a unified approach to data protection

Applying Zero Trust concepts will help enterprises to:
  •        Safeguard the enterprise intellectual property
  •        Turn data security and privacy into an opportunity to retain, reinforce customer trust
  •        Reduce the frequency of breaches and limit the erosion of customer confidence
  •        Shield the enterprise’s reputation

Adopting Forrester Zero Trust model is a four steps process that summarized in the below figure.